Invisible Mobile Banking Channel Security

Size: px
Start display at page:

Download "Invisible Mobile Banking Channel Security"

Transcription

1 Invisible Mobile Banking Channel Security

2 Table of Contents Introduction 1 A brief review of today s evolving threat landscape 2 Understanding RASP 3 Acquiring information to make the best security decisions 4 The role of behavioral biometrics 5 A layered approach to risk 6 Assembling a risk score 7 Summary 9 Copyright 2017 VASCO Data Security. All rights reserved. No part of this publication may be reproduced, stored in a retrieval system, or transmitted, in any form or by any means, electronic, mechanical, photocopying, recording, or otherwise, without the prior written permission of VASCO Data Security Inc. Trademarks MYDIGIPASS.com, DIGIPASS & VACMAN are registered trademarks of VASCO Data Security. All other trademarks or trade names are the property of their respective owners. Any trademark that is not owned by Vasco that appears in the document is only used to easily refer to applications that can be secured with authentication solutions such as the ones discussed in the document. Appearance of these trademarks in no way is intended to suggest any association between these trademarks and any Vasco product or any endorsement of any Vasco product by these trademarks proprietors. VASCO reserves the right to make changes to specifications at any time and without notice. The information furnished by VASCO in this document is believed to be accurate and reliable. However, VASCO may not be held liable for its use, nor for infringement of patents or other rights of third parties resulting from its use.

3 Introduction As more banking customers make use of mobile devices and apps, the opportunities for fraud increases. Mobile apps broaden the attack surface to devices that often have limited security measures. This is because keeping a mobile device updated with the latest OS and security patches is a lot more difficult than maintaining a collection of desktops, especially when mobile devices are in the hands of customers or partners and not employees. Mobile apps are also harder to secure than desktop apps because they are often written without any built-in security. Plus, most users are used to just downloading an app from the major app stores without checking to see if they are downloading legitimate versions. And as enterprise developers become more agile, mobile apps are constantly changed or updated, making the possibility of coding errors, that can open the doors to attack, a near certainty. In the past, banks have chosen features and usability over security because of perceived resource limits on mobile app developers time. What happens is that often the easier the app is to use usually means the less securely it is written. But it doesn t have to be an either/or, mutually exclusive trade-off. In this white paper, we want to show a different path, whereby mobile banking apps can be successful at satisfying the twin goals of usability and security. Usability doesn t have to come at the expense of a more secure app, and security doesn t require making an app more complex to use. The net result is that cyber-criminals and other attackers can be neutralized with the right choices that are both usable and secure. But before we describe these methods, let s first look at the current threat landscape. Besides security, mobile apps have a second challenge: to be as usable as possible. Part of the issue is that the usability bar is continuously being raised, as consumers expect more from their banking apps. It used to be that a banking app had minimal features. However, consumers expect more: they want to make quick payments to individuals, scan and deposit checks, set up alerts under specific circumstances to track their account usage, and other things. This puts app developers in between two difficult positions. On the one hand, they have to build better and more usable mobile apps and keep up with feature parity of many banking and payment startups. On the other hand, they have to keep up with the latest security techniques and technologies to eliminate fraud and abuse. App developers need to build better & more usable mobile apps AND keep up with the latest security techniques & technologies. 1

4 A brief review of today s evolving threat landscape In today s environment, threats are becoming cleverer and more insidious. Keyloggers can capture logins and other user account information and use that information to create man/browser-in-the-middle attacks from halfway across the globe, without the targeted user being any wiser of what is happening. Mobile devices can be rooted or jailbroken (in some markets this is more likely than devices that are intact), and then remote access Trojans are installed to capture data. Even multi-factor authentication methods are at risk: numerous articles over the past several years have documented how users have had their phones compromised with a simple social engineering call to a cell provider to change the legitimate owner s SIM card number. Malware used to be more easily detected through residues of files or simple signatures that were an obvious sign of infection. Those days are sadly gone. Modern malware operates more on stealth. Called fileless, they can gather small bits of code that is already written and memory-resident. Using techniques such as return oriented programming, malware can execute standard DLLs and other executable sequences of code that can compromise an otherwise uninfected system. This means that apps themselves even ones that have been carefully crafted -- can be a threat. 2

5 Understanding RASP To solve some of these issues with insecure apps, the first step is considering the security of the mobile app source code itself. This calls for a new kind of app protection, something that works from inside of the apps themselves. This is the concept of runtime application self-protection or RASP. The idea is quickly catching on. Some RASP vendors offer specific features that are mapped to threats (such as a feature that detects and blocks the SSL Heartbleed compromise). This helps the security team show particular compliance and can make a RASP product more appealing to management. RASP is the first step in acquiring data about a user s application. It should be checking for suspicious actions and whether the app has maintained its integrity or has been modified by a bad actor. 3

6 Acquiring information to make the best security decisions Once RASP is in place, the next step is to collect all sorts of data that can be useful in making a security decision to detect and prevent fraudulent use. The idea here is to use this data acquisition effort in the background, so that a user isn t presented with a series of annoying please verify who you really are kinds of dialogs. Instead, a user is constantly being evaluated in terms of what he or she is actually doing with their phone, their mobile apps, and other circumstances such as geolocation and network address. What types of data should be collected? Lots. Examples include: The device the customer uses for banking activities such as their laptop or mobile phone. This step looks more closely at the endpoint mobile device itself. In the past, apps used simple web cookies to mark a machine as trusted. That isn t sufficient and a more complete profile of the endpoint is needed. Today s apps examine many other details, such as: Is it running the most current OS version? Are there any suspicious processes that have been injected into the device s memory? Is the device jailbroken? Is it running over an open wireless network or from a fixed IP address? The use of authentication data, such as passwords, PIN codes, and multi-factor authentication. In the past, this kind of information was used as the foundation for assessing whether a valid account holder was using a particular banking app. Again, this information is just a starting point and needs additional techniques and data. And while using SMS texts as an additional security factor is better than not using any additional factors, it still can be compromised in a number of ways. All of this data is then used to assemble a relative risk score that is used to make a security assessment. But before we can assemble this score, we need some additional input from the actual user. The first step is considering the security of the mobile app source code itself. 4

7 The role of behavioral biometrics We mentioned in the last section a growing dissatisfaction with some of the one-time password types of authentication methods, such as sending SMS text messages. Certainly one of the loudest complaints is how multifactor methods tend to lower usability. This is because a user has to stop whatever they are doing, wait for the SMS text to appear and then enter this code on their device to continue with their mobile banking activity. This has brought about an entirely new field of research and products, surrounding what is called behavioral biometrics. The idea is to examine how a user actually behaves with the app and with his or her device, and to take this information and incorporate it into the risk assessment and authentication processes directly. This is much more advanced than traditional biometrics, which in the past was treated as just another set of authentication factors like a one-time password. However, this approach created problems, because biometrics has many subtleties and the process of verifying voices, fingerprints and other biological factors isn t a simple binary yes/no decision. Instead, it involves more discrete observations of human behavior. To be useful, biometrics will require more effort to obtain large samples of a user s data points and sift through these data points in a meaningful fashion. The key word here is meaningful: often the sampling process can be flawed. For example, a voiceprint recorded in a noisy room is less useful than one done in isolation from other sounds. Additionally, non-native speakers of a particular language might have thick accents that prevent a solid match. This means that many biometric factors will require significant training to be effective. So while better data sampling is a good start, it isn t the only innovation. The real secret of incorporating biometrics is being able to track and sense the end user s behavior, not just judging whether their eyeballs or fingerprints match a stored biometric template. Here are some examples: The way the user navigates around the app. This is measured in terms of both pressing on particular menus and buttons, and how a finger swipes across the screen surface. Other information such as the choice and sequence of menus, the way the user s fingers touch the screen or their cadence typing on a keyboard is also important. Tracking the frequency and timing pattern of logins, transactions, and the sums of money that are involved in the transactions themselves. People have usual habits about how they perform this navigation and interaction, and these details are critical to understand if the device is in, quite literally, someone else s hands. This is a relatively new field, but there are products that can take advantage of the huge collection of sensors now found in the average smartphone, such as gyroscopes, touch ID, geo-location positioning and how people swipe their phone screens with their fingers. These latter actions can be as unique as a fingerprint, so it isn t what you type but how you move your fingers. The best and most effective way is for biometrics to be integrated into the authentication process, so that users don t have any interruptions in their banking activities. VASCO has partnered with leading behavioral biometrics security provider, BehavioSec, for this precise reason. 5

8 A layered approach to risk If you look at the kinds of data that we have collected here, you can see we have collected a great deal: what device the user is running, how they are navigating their mobile apps, and what actions they are performing in the app itself. We have determined whether any malicious activities have been observed on the device itself. While that seems daunting, in reality it is just a series of data layers that are used to build our risk model. This is similar to what many enterprises have with a layered approach to protecting their networks. These include: Compare this to the earlier security methods, where a username/password combination usually was sufficient to run a banking app. There was complete access to every function of the app with just this simple authentication process. The device was automatically trusted, without any further vetting. Those simple days are over. The physical device layer, The navigation of the app layer, The user actions layer, and The collection layer. 6

9 Assembling a risk score Once we have compiled all these layers of information, we next need to pull it all together and see the overall implications of what is going on, and whether our banking customer is a legitimate user or a criminal masquerading as one. Here, context is everything. The checklist process is illustrated in a sample client report below, showing select criteria that are being evaluated for the risk score. Now it is time to determine from all this information the overall relative risk. And this is where the true innovation and frictionless implications come to play. We want to be able to match the risk scored by this analysis with what the user is attempting to do with their app. What this means is that not every action by a user has the same impact in terms of balancing security and risk. This scoring process sounds complex, but in reality, it produces a very simple profile that can be used to decide whom to trust and what device is trustworthy. It strengthens the overall authentication chain from app through device and out to the Internet and other channels of communication. It can easily be used to augment existing risk management systems, and improve them with better knowledge about what a particular user is doing and when someone has been compromised. 7

10 To be effective, risk-based assessments have to happen in real-time and in the background, so that a frictionless user experience is preserved and that a user doesn t have to interrupt their banking activities. This means that the folks setting policy actions need to match the associated risk with the activities to vet them and make some assumptions about the hurdles that a particular transaction needs to go through before being accepted and trusted. dynamic series of circumstances that can result in multiple authentication factors to be satisfied. Instead of passing all access through a onetime password, there are different situations that can allow particular actions, depending on the type of risk that is involved. Access to a particular task goes through a series of trust hurdles, with riskier ones requiring more security or a more thorough authentication process to balance out the risk. For example, an account balance inquiry doesn t carry the same risk as setting up a new payee in your account. This means that any account access decision is based on a There are numerous solutions available that implement these techniques, such as VASCO s IDENTIKEY Risk Manager. 8

11 Summary As better mobile apps are created for other purposes, banking apps have to keep raising the bar on usability to stay competitive and keep their own apps as frictionless as possible to drive mobile channel growth and customer loyalty. Often, banks choose usability over security in their app design. They are driven to make their apps more consumer-friendly, and this often comes at the expense of building a more secure app. The net result is that droves of hackers and cyber-criminals are flocking to mobile banking apps because of their target-rich environment, given these security weaknesses. In this paper, we show how it is possible to build a very secure app and at the same time make it very usable, since the security measures are hidden from the user s view and do not impede any user actions. Clearly, this is the way of the future for all mobile apps, not just for banking. 9

12 About VASCO VASCO is the world leader in providing two-factor authentication and digital signature solutions to financial institutions. More than half of the Top 100 global banks rely on VASCO solutions to enhance security, protect mobile applications and meet regulatory requirements. VASCO also secures access to data and applications in the cloud, and provides tools for application developers to easily integrate security functions into their web-based and mobile applications. VASCO enables more than 10,000 customers in 100 countries to secure access, manage identities, verify transactions, and protect assets across financial, enterprise, E-commerce, government and healthcare markets. Learn more about VASCO at or visit blog.vasco.com 10

INVISIBLE MOBILE BANKING CHANNEL SECURITY WHITE PAPER

INVISIBLE MOBILE BANKING CHANNEL SECURITY WHITE PAPER INVISIBLE MOBILE BANKING CHANNEL SECURITY WHITE PAPER TABLE OF CONTENTS Introduction 3 A brief review of today s evolving threat landscape 4 Understanding RASP 5 Acquiring information to make the best

More information

Behavioral Biometrics. Improve Security and the Customer Experience

Behavioral Biometrics. Improve Security and the Customer Experience Behavioral Biometrics Improve Security and the Customer Experience Table of Contents Reader ROI & Introduction 1 The challenges of authenticating mobile customers 2 The need for transparent customer authentication

More information

Biometrics in Banking. How to Integrate Touch ID into your Mobile Banking Application the Right Way

Biometrics in Banking. How to Integrate Touch ID into your Mobile Banking Application the Right Way Biometrics in Banking How to Integrate Touch ID into your Mobile Banking Application the Right Way Table of Contents Introduction 1 Adoption of Touch ID as a banking authentication tool 2 Touch ID: Benefits

More information

Authentication Methods

Authentication Methods CERT-EU Security Whitepaper 16-003 Authentication Methods D.Antoniou, K.Socha ver. 1.0 20/12/2016 TLP: WHITE 1 Authentication Lately, protecting data has become increasingly difficult task. Cyber-attacks

More information

Trending: Mobile Payments. Dan McLoughlin, VASCO Data Security Julian Sawyer, Starling Bank

Trending: Mobile Payments. Dan McLoughlin, VASCO Data Security Julian Sawyer, Starling Bank Trending: Mobile Payments Dan McLoughlin, VASCO Data Security Julian Sawyer, Starling Bank Trending: Mobile Payments Dan McLoughlin, VASCO Data Security Can banks provide a frictionless consumer experience

More information

Using Biometric Authentication to Elevate Enterprise Security

Using Biometric Authentication to Elevate Enterprise Security Using Biometric Authentication to Elevate Enterprise Security Biometric authentication in the enterprise? It s just a matter of time Mobile biometric authentication is officially here to stay. Most of

More information

White Paper. The Impact of Payment Services Directive II (PSD2) on Authentication & Security

White Paper. The Impact of Payment Services Directive II (PSD2) on Authentication & Security White Paper The Impact of Payment Services Directive II (PSD2) on Authentication & Security First Edition June 2016 Goode Intelligence All Rights Reserved Published by: Goode Intelligence Sponsored by:

More information

The security challenge in a mobile world

The security challenge in a mobile world The security challenge in a mobile world Contents Executive summary 2 Executive summary 3 Controlling devices and data from the cloud 4 Managing mobile devices - Overview - How it works with MDM - Scenario

More information

Wayward Wi-Fi. How Rogue Hotspots Can Hijack Your Data and Put Your Mobile Devices at Risk

Wayward Wi-Fi. How Rogue Hotspots Can Hijack Your Data and Put Your Mobile Devices at Risk Wayward Wi-Fi How Rogue Hotspots Can Hijack Your Data and Put Your Mobile Devices at Risk 288 MILLION There are more than 288 million unique Wi-Fi networks worldwide. Source: Wireless Geographic Logging

More information

Solution. Imagine... a New World of Authentication.

Solution. Imagine... a New World of Authentication. A Solution Imagine... a New World of Authentication. Imagine a World Where Passwords can t be hacked People can t share credentials Users can t pretend to be someone else Where authentication is more Secure

More information

Taking a Risk-Based Authentication Approach to Financial Fraud Protection

Taking a Risk-Based Authentication Approach to Financial Fraud Protection Taking a Risk-Based Authentication Approach to Financial Fraud Protection By David Strom Copyright 2014 VASCO Data Security. All rights reserved. No part of this publication may be reproduced, stored in

More information

FOR FINANCIAL SERVICES ORGANIZATIONS

FOR FINANCIAL SERVICES ORGANIZATIONS RSA BUSINESS-DRIVEN SECURITYTM FOR FINANCIAL SERVICES ORGANIZATIONS MANAGING THE NEXUS OF RISK & SECURITY A CHANGING LANDSCAPE AND A NEW APPROACH Today s financial services technology landscape is increasingly

More information

Machine-Powered Learning for People-Centered Security

Machine-Powered Learning for People-Centered Security White paper Machine-Powered Learning for People-Centered Security Protecting Email with the Proofpoint Stateful Composite Scoring Service www.proofpoint.com INTRODUCTION: OUTGUNNED AND OVERWHELMED Today

More information

Deliver Strong Mobile App Security and the Ultimate User Experience

Deliver Strong Mobile App Security and the Ultimate User Experience Deliver Strong Mobile App Security and the Ultimate User Experience The Presenters Will LaSala, Director of Services @ VASCO Will has been with VASCO since 2001 and over the years has been involved in

More information

IT & DATA SECURITY BREACH PREVENTION

IT & DATA SECURITY BREACH PREVENTION IT & DATA SECURITY BREACH PREVENTION A PRACTICAL GUIDE Part 1: Reducing Employee and Application Risks CONTENTS EMPLOYEES: IT security hygiene best practice APPLICATIONS: Make patching a priority AS CORPORATE

More information

Authentication and Fraud Detection Buyer s Guide

Authentication and Fraud Detection Buyer s Guide Entrust, Inc. North America Sales: 1-888-690-2424 entrust@entrust.com EMEA Sales: +44 (0) 118 953 3000 emea.sales@entrust.com November 2008 Copyright 2008 Entrust. All rights reserved. Entrust is a registered

More information

How Next Generation Trusted Identities Can Help Transform Your Business

How Next Generation Trusted Identities Can Help Transform Your Business SESSION ID: SPO-W09B How Next Generation Trusted Identities Can Help Transform Your Business Chris Taylor Senior Product Manager Entrust Datacard @Ctaylor_Entrust Identity underpins our PERSONAL life 2

More information

Integrated Access Management Solutions. Access Televentures

Integrated Access Management Solutions. Access Televentures Integrated Access Management Solutions Access Televentures Table of Contents OVERCOMING THE AUTHENTICATION CHALLENGE... 2 1 EXECUTIVE SUMMARY... 2 2 Challenges to Providing Users Secure Access... 2 2.1

More information

Automated Context and Incident Response

Automated Context and Incident Response Technical Brief Automated Context and Incident Response www.proofpoint.com Incident response requires situational awareness of the target, his or her environment, and the attacker. However, security alerts

More information

Fighting Fraud with Behavioral Biometrics and Cognitive Fraud Detection. IBM Security s Brooke Satti Charles on the Power of These New Capabilities

Fighting Fraud with Behavioral Biometrics and Cognitive Fraud Detection. IBM Security s Brooke Satti Charles on the Power of These New Capabilities Fighting Fraud with Behavioral Biometrics and Cognitive Fraud Detection IBM Security s Brooke Satti Charles on the Power of These New Capabilities SPONSORED BY As fraudsters continually refine their techniques

More information

PSD2 Compliance - Q&A

PSD2 Compliance - Q&A PSD2 Compliance - Q&A Q: How do hardware-based solutions such as OTP tokens provide dynamic linking with single transactions? In general, users can enter payment information such as the amount of money

More information

5 Trends That Will Impact Your IT Planning in Layered Security. Executive Brief

5 Trends That Will Impact Your IT Planning in Layered Security. Executive Brief 5 Trends That Will Impact Your IT Planning in 2012 Layered Security Executive Brief a QuinStreet Excutive Brief. 2011 Layered Security Many of the IT trends that your organization will tackle in 2012 aren

More information

ELECTRONIC BANKING & ONLINE AUTHENTICATION

ELECTRONIC BANKING & ONLINE AUTHENTICATION ELECTRONIC BANKING & ONLINE AUTHENTICATION How Internet fraudsters are trying to trick you What you can do to stop them How multi-factor authentication and other new techniques can help HELPING YOU STAY

More information

DIGIPASS Authentication for Microsoft ISA 2006 Single Sign-On for Sharepoint 2007

DIGIPASS Authentication for Microsoft ISA 2006 Single Sign-On for Sharepoint 2007 DIGIPASS Authentication for Microsoft ISA 2006 Single Sign-On for Sharepoint 2007 With IDENTIKEY Server / Axsguard IDENTIFIER Integration Guidelines Disclaimer Disclaimer of Warranties and Limitations

More information

ENTERPRISE ENDPOINT PROTECTION BUYER S GUIDE

ENTERPRISE ENDPOINT PROTECTION BUYER S GUIDE ENTERPRISE ENDPOINT PROTECTION BUYER S GUIDE TABLE OF CONTENTS Overview...3 A Multi-Layer Approach to Endpoint Security...4 Known Attack Detection...5 Machine Learning...6 Behavioral Analysis...7 Exploit

More information

Survey Guide: Businesses Should Begin Preparing for the Death of the Password

Survey Guide: Businesses Should Begin Preparing for the Death of the Password Survey Guide: Businesses Should Begin Preparing for the Death of the Password Survey Guide: Businesses Should Begin Preparing for the Death of the Password The way digital enterprises connect with their

More information

Keep the Door Open for Users and Closed to Hackers

Keep the Door Open for Users and Closed to Hackers Keep the Door Open for Users and Closed to Hackers A Shift in Criminal Your Web site serves as the front door to your enterprise for many customers, but it has also become a back door for fraudsters. According

More information

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS 10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS WHITE PAPER INTRODUCTION BANKS ARE A COMMON TARGET FOR CYBER CRIMINALS AND OVER THE LAST YEAR, FIREEYE HAS BEEN HELPING CUSTOMERS RESPOND

More information

Protect Your Data the Way Banks Protect Your Money

Protect Your Data the Way Banks Protect Your Money Protect Your Data the Way Banks Protect Your Money A New Security Model Worth Understanding and Emulating Enterprise security traditionally relied on a fortress strategy that locked down user endpoints

More information

Securing today s identity and transaction systems:! What you need to know! about two-factor authentication!

Securing today s identity and transaction systems:! What you need to know! about two-factor authentication! Securing today s identity and transaction systems:! What you need to know! about two-factor authentication! 1 Today s Speakers! Alex Doll! CEO OneID Jim Fenton! Chief Security Officer OneID 2 Contents!

More information

CYBER SOLUTIONS & THREAT INTELLIGENCE

CYBER SOLUTIONS & THREAT INTELLIGENCE CYBER SOLUTIONS & THREAT INTELLIGENCE STRENGTHEN YOUR DEFENSE DarkTower is a global advisory firm focused on security for some of the world s leading organizations. Our security services, along with real-world

More information

Securing Wireless Mobile Devices. Lamaris Davis. East Carolina University 11/15/2013

Securing Wireless Mobile Devices. Lamaris Davis. East Carolina University 11/15/2013 Securing Wireless Mobile Devices Lamaris Davis East Carolina University 11/15/2013 Attract As more employees prefer to use mobile devices in the workplace, organizations are starting to adopt the Bring

More information

2010 Online Banking Security Survey:

2010 Online Banking Security Survey: 2010 Online Banking Security Survey: ZeuS-Like Malware Rapidly Outpaces All Other Online Banking Threats PhoneFactor, Inc. 7301 West 129th Street Overland Park, KS 66213 1-877-No-Token / 1-877-668-6536

More information

Make security part of your client systems refresh

Make security part of your client systems refresh Make security part of your client systems refresh Safeguard your information with Dell Data Security Solutions while boosting productivity and reducing costs Your organization might have many reasons for

More information

How to Build a Culture of Security

How to Build a Culture of Security How to Build a Culture of Security March 2016 Table of Contents You are the target... 3 Social Engineering & Phishing and Spear-Phishing... 4 Browsing the Internet & Social Networking... 5 Bringing Your

More information

What is Authentication? All requests for resources have to be monitored. Every request must be authenticated and authorized to use the resource.

What is Authentication? All requests for resources have to be monitored. Every request must be authenticated and authorized to use the resource. P1L4 Authentication What is Authentication? All requests for resources have to be monitored. Every request must be authenticated and authorized to use the resource. Authentication: Who are you? Prove it.

More information

A HOLISTIC APPROACH TO IDENTITY AND AUTHENTICATION. Establish Create Use Manage

A HOLISTIC APPROACH TO IDENTITY AND AUTHENTICATION. Establish Create Use Manage A HOLISTIC APPROACH TO IDENTITY AND AUTHENTICATION Establish Create Use Manage SIMPLE. SECURE. SMART. ALL FROM A SINGLE SOURCE. As the ways to access your organization and its sensitive data increase,

More information

COMPLETING THE PAYMENT SECURITY PUZZLE

COMPLETING THE PAYMENT SECURITY PUZZLE COMPLETING THE PAYMENT SECURITY PUZZLE An NCR white paper INTRODUCTION With the threat of credit card breaches and the overwhelming options of new payment technology, finding the right payment gateway

More information

PSD2 webinar session - Q&A

PSD2 webinar session - Q&A PSD2 webinar session - Q&A Q: How does hardware based solutions such as OTP tokens will provide dynamic linking with single transactions? In general, users can enter payment information, such as the amount

More information

Two-Factor Authentication over Mobile: Simplifying Security and Authentication

Two-Factor Authentication over Mobile: Simplifying Security and Authentication SAP Thought Leadership Paper SAP Digital Interconnect Two-Factor Authentication over Mobile: Simplifying Security and Authentication Controlling Fraud and Validating End Users Easily and Cost-Effectively

More information

Accelerating growth and digital adoption with seamless identity trust

Accelerating growth and digital adoption with seamless identity trust Accelerating growth and digital adoption with seamless identity trust IBM Trusteer helps organizations seamlessly establish identity trust across the omnichannel customer journey Let s get started 3 Introduction

More information

Protecting Against Online Fraud. F5 EMEA Webinar August 2014

Protecting Against Online Fraud. F5 EMEA Webinar August 2014 Protecting Against Online Fraud F5 EMEA Webinar August 2014 Agenda Fraud threat trends and business challenges Web fraud protection Mobile fraud protection Security operations center Example architecture

More information

Lookout's cybersecurity predictions

Lookout's cybersecurity predictions LOOKING FORWARD AND LOOKING BACK: Lookout's cybersecurity predictions by Kevin Mahaffey Every year, cybersecurity pundits cast predictions for which issues will make headlines in the year to come. We ve

More information

Biometric Sensor SDK. Integration Guide 4.17

Biometric Sensor SDK. Integration Guide 4.17 Biometric Sensor SDK Integration Guide 4.17 Disclaimer Disclaimer of Warranties and Limitations of Liabilities Legal Notices Copyright 2013 2017 VASCO Data Security, Inc., VASCO Data Security International

More information

DIGIPASS Authentication for NETASQ

DIGIPASS Authentication for NETASQ DIGIPASS Authentication for NETASQ With IDENTIKEY Server 2010 Integration VASCO Data Security. Guideline All rights reserved. Page 1 of 19 Disclaimer Disclaimer of Warranties and Limitations of Liabilities

More information

Why Machine Learning is More Likely to Cure Cancer Than to Stop Malware WHITE PAPER

Why Machine Learning is More Likely to Cure Cancer Than to Stop Malware WHITE PAPER Why Machine Learning is More Likely to Cure Cancer Than to Stop Malware WHITE PAPER Introduction Machine Learning (ML) is based around the idea machines can learn from data. ML techniques have been around

More information

DIGIPASS Authentication for O2 Succendo

DIGIPASS Authentication for O2 Succendo DIGIPASS Authentication for O2 Succendo for IDENTIKEY Authentication Server IDENTIKEY Appliance 2009 Integration VASCO Data Security. Guideline All rights reserved. Page 1 of 30 Disclaimer Disclaimer of

More information

Microsoft 365 Security & Compliance For Small- and Mid-Sized Businesses

Microsoft 365 Security & Compliance For Small- and Mid-Sized Businesses Microsoft 365 Security & Compliance For Small- and Mid-Sized Businesses The reality for your business today, and the importance of proactive security Cyberthreats are becoming more of a reality each day.

More information

Losing Control: Controls, Risks, Governance, and Stewardship of Enterprise Data

Losing Control: Controls, Risks, Governance, and Stewardship of Enterprise Data Losing Control: Controls, Risks, Governance, and Stewardship of Enterprise Data an eprentise white paper tel: 407.591.4950 toll-free: 1.888.943.5363 web: www.eprentise.com Author: Helene Abrams www.eprentise.com

More information

Paper. Delivering Strong Security in a Hyperconverged Data Center Environment

Paper. Delivering Strong Security in a Hyperconverged Data Center Environment Paper Delivering Strong Security in a Hyperconverged Data Center Environment Introduction A new trend is emerging in data center technology that could dramatically change the way enterprises manage and

More information

SOLUTION BRIEF RSA SECURID SUITE ACCELERATE BUSINESS WHILE MANAGING IDENTITY RISK

SOLUTION BRIEF RSA SECURID SUITE ACCELERATE BUSINESS WHILE MANAGING IDENTITY RISK RSA SECURID SUITE ACCELERATE BUSINESS WHILE MANAGING IDENTITY RISK KEY BENEFITS AT A GLANCE Ensure your journey to the cloud is secure and convenient, without compromising either. Drive business agility

More information

This Online Gaming Company Didn t Want to Roll the Dice on Security That s Why it Worked with BlackBerry

This Online Gaming Company Didn t Want to Roll the Dice on Security That s Why it Worked with BlackBerry This Online Gaming Company Didn t Want to Roll the Dice on Security That s Why it Worked with BlackBerry At a Glance With offices across the country, this gaming company has been in operation for decades.

More information

Mobile Data Security Essentials for Your Changing, Growing Workforce

Mobile Data Security Essentials for Your Changing, Growing Workforce Mobile Data Security Essentials for Your Changing, Growing Workforce White Paper February 2007 CREDANT Technologies Security Solutions White Paper YOUR DYNAMIC MOBILE ENVIRONMENT As the number and diversity

More information

The Cost of Phishing. Understanding the True Cost Dynamics Behind Phishing Attacks A CYVEILLANCE WHITE PAPER MAY 2015

The Cost of Phishing. Understanding the True Cost Dynamics Behind Phishing Attacks A CYVEILLANCE WHITE PAPER MAY 2015 The Cost of Phishing Understanding the True Cost Dynamics Behind Phishing Attacks A CYVEILLANCE WHITE PAPER MAY 2015 Executive Summary.... 3 The Costs... 4 How To Estimate the Cost of an Attack.... 5 Table

More information

Protect Yourself Against VPN-Based Attacks: Five Do s and Don ts

Protect Yourself Against VPN-Based Attacks: Five Do s and Don ts White Paper Protect Yourself Against VPN-Based Attacks: Five Do s and Don ts Don t let stolen VPN credentials jeopardize your security March 2015 A TECHTARGET WHITE PAPER Most IT professionals take for

More information

A Mobile Security Checklist: The Top Ten Threats to Your Enterprise Today. White Paper

A Mobile Security Checklist: The Top Ten Threats to Your Enterprise Today. White Paper A Mobile Security Checklist: The Top Ten Threats to Your Enterprise Today White Paper As enterprises mobilize business processes, more and more sensitive data passes through and resides on mobile devices.

More information

PCI Compliance Updates

PCI Compliance Updates PCI Compliance Updates PCI Mobile Payment Acceptance Security Guidelines Adam Goslin, Chief Operations Officer AGoslin@HighBitSecurity.com Direct: 248.388.4328 PCI Guidance February, 2013 - PCI Mobile

More information

A Guide to Closing All Potential VDI Security Gaps

A Guide to Closing All Potential VDI Security Gaps Brought to you by A Guide to Closing All Potential VDI Security Gaps IT and security leaders are embracing virtual desktop infrastructure (VDI) as a way to improve security for an increasingly diverse

More information

A GUIDE TO CYBERSECURITY METRICS YOUR VENDORS (AND YOU) SHOULD BE WATCHING

A GUIDE TO CYBERSECURITY METRICS YOUR VENDORS (AND YOU) SHOULD BE WATCHING A GUIDE TO 12 CYBERSECURITY METRICS YOUR VENDORS (AND YOU) SHOULD BE WATCHING There is a major difference between perceived and actual security. Perceived security is what you believe to be in place at

More information

Device Discovery for Vulnerability Assessment: Automating the Handoff

Device Discovery for Vulnerability Assessment: Automating the Handoff Device Discovery for Vulnerability Assessment: Automating the Handoff O V E R V I E W While vulnerability assessment tools are widely believed to be very mature and approaching commodity status, they are

More information

Unlocking Office 365 without a password. How to Secure Access to Your Business Information in the Cloud without needing to remember another password.

Unlocking Office 365 without a password. How to Secure Access to Your Business Information in the Cloud without needing to remember another password. Unlocking Office 365 without a password How to Secure Access to Your Business Information in the Cloud without needing to remember another password. Introduction It is highly likely that if you have downloaded

More information

Proactive Protection Against New and Emerging Threats. Solution Brief

Proactive Protection Against New and Emerging Threats. Solution Brief Proactive Protection Against New and Emerging Threats Solution Brief Executive Summary With new and variant strains of malware emerging at an unprecedented rate, heuristic malware detection has become

More information

IBM Security Vaš digitalni imuni sistem. Dejan Vuković Security BU Leader South East Europe IBM Security

IBM Security Vaš digitalni imuni sistem. Dejan Vuković Security BU Leader South East Europe IBM Security IBM Security Vaš digitalni imuni sistem Dejan Vuković Security BU Leader South East Europe IBM Security Compliance vs Risk based approach & o Zakon o informacionoj bezbednose, Zakon o tajnose podataka,

More information

OWASP Top 10 The Ten Most Critical Web Application Security Risks

OWASP Top 10 The Ten Most Critical Web Application Security Risks OWASP Top 10 The Ten Most Critical Web Application Security Risks The Open Web Application Security Project (OWASP) is an open community dedicated to enabling organizations to develop, purchase, and maintain

More information

Applying biometric authentication to physical access control systems

Applying biometric authentication to physical access control systems Applying biometric authentication to physical access control systems Published on 24 Jul 2018 Over the past few years, biometrics has rapidly expanded into consumer applications, like the financial market

More information

MOBILE THREAT PREVENTION

MOBILE THREAT PREVENTION MOBILE THREAT PREVENTION BEHAVIORAL RISK ANALYSIS AN ADVANCED APPROACH TO COMPREHENSIVE MOBILE SECURITY Accurate threat detection and efficient response are critical components of preventing advanced attacks

More information

ADAPTIVE AUTHENTICATION ADAPTER FOR IBM TIVOLI. Adaptive Authentication in IBM Tivoli Environments. Solution Brief

ADAPTIVE AUTHENTICATION ADAPTER FOR IBM TIVOLI. Adaptive Authentication in IBM Tivoli Environments. Solution Brief ADAPTIVE AUTHENTICATION ADAPTER FOR IBM TIVOLI Adaptive Authentication in IBM Tivoli Environments Solution Brief RSA Adaptive Authentication is a comprehensive authentication platform providing costeffective

More information

Using Threat Analytics to Protect Privileged Access and Prevent Breaches

Using Threat Analytics to Protect Privileged Access and Prevent Breaches Using Threat Analytics to Protect Privileged Access and Prevent Breaches Under Attack Protecting privileged access and preventing breaches remains an urgent concern for companies of all sizes. Attackers

More information

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security SYMANTEC: SECURITY ADVISORY SERVICES Symantec Security Advisory Services The World Leader in Information Security Knowledge, as the saying goes, is power. At Symantec we couldn t agree more. And when it

More information

Privileged Account Security: A Balanced Approach to Securing Unix Environments

Privileged Account Security: A Balanced Approach to Securing Unix Environments Privileged Account Security: A Balanced Approach to Securing Unix Environments Table of Contents Introduction 3 Every User is a Privileged User 3 Privileged Account Security: A Balanced Approach 3 Privileged

More information

PBX Fraud Information

PBX Fraud Information PBX Fraud Information Increasingly, hackers are gaining access to corporate phone and/or voice mail systems. These individuals place long distance and international calls through major telecom networks

More information

What is Zemana AntiLogger?

What is Zemana AntiLogger? Zemana AntiLogger You need smarter protection against the bad guys who are trying to steal your financial credentials, gain access to your private online accounts and even your identity. What is Zemana

More information

Key Findings from the Global State of Information Security Survey 2017 Indonesian Insights

Key Findings from the Global State of Information Security Survey 2017 Indonesian Insights www.pwc.com/id Key Findings from the State of Information Security Survey 2017 n Insights Key Findings from the State of Information Security Survey 2017 n Insights By now, the numbers have become numbing.

More information

Keystroke Dynamics: Low Impact Biometric Verification

Keystroke Dynamics: Low Impact Biometric Verification Keystroke Dynamics: Low Impact Biometric Verification Tom Olzak September 2006 Biometrics has long been one of the solutions touted by security vendors to meet multifactor authentication objectives. However,

More information

Clinical Segmentation done right with Avaya SDN Fx for Healthcare

Clinical Segmentation done right with Avaya SDN Fx for Healthcare Clinical Segmentation done right with Avaya SDN Fx for Healthcare The stark reality is that patients are at grave risk as malicious attacks on exposed medical equipment increase. Table of Contents Highlights...

More information

A Layered Approach to Fraud Mitigation. Nick White Product Manager, FIS Payments Integrated Financial Services

A Layered Approach to Fraud Mitigation. Nick White Product Manager, FIS Payments Integrated Financial Services A Layered Approach to Fraud Mitigation Nick White Product Manager, FIS Payments Integrated Financial Services Session Agenda Growing Fraud Concerns Old Habits Die Hard Maneuvering through the Barriers

More information

ADDRESSING TODAY S VULNERABILITIES

ADDRESSING TODAY S VULNERABILITIES E-Guide ADDRESSING TODAY S VULNERABILITIES SearchSecurity E ven if your firm has no legal or contractual obligation to perform them, authenticated scans should be an essential part of your security program.

More information

DIGIPASS Authentication for F5 BIG-IP

DIGIPASS Authentication for F5 BIG-IP DIGIPASS Authentication for F5 BIG-IP With VASCO VACMAN Middleware 3.0 2008 VASCO Data Security. All rights reserved. Page 1 of 37 Integration Guideline Disclaimer Disclaimer of Warranties and Limitations

More information

Topics. Ensuring Security on Mobile Devices

Topics. Ensuring Security on Mobile Devices Ensuring Security on Mobile Devices It is possible right? Topics About viaforensics Why mobile security matters Types of security breaches and fraud Anticipated evolution of attacks Common mistakes that

More information

The Problem with Privileged Users

The Problem with Privileged Users Flash Point Paper Enforce Access Control The Problem with Privileged Users Four Steps to Reducing Breach Risk: What You Don t Know CAN Hurt You Today s users need easy anytime, anywhere access to information

More information

Sales Presentation Case 2018 Dell EMC

Sales Presentation Case 2018 Dell EMC Sales Presentation Case 2018 Dell EMC Introduction: As a member of the Dell Technologies unique family of businesses, Dell EMC serves a key role in providing the essential infrastructure for organizations

More information

Introduction. Controlling Information Systems. Threats to Computerised Information System. Why System are Vulnerable?

Introduction. Controlling Information Systems. Threats to Computerised Information System. Why System are Vulnerable? Introduction Controlling Information Systems When computer systems fail to work as required, firms that depend heavily on them experience a serious loss of business function. M7011 Peter Lo 2005 1 M7011

More information

EBOOK. Stopping Fraud. How Proofpoint Helps Protect Your Organization from Impostors, Phishers and Other Non-Malware Threats.

EBOOK. Stopping  Fraud. How Proofpoint Helps Protect Your Organization from Impostors, Phishers and Other Non-Malware Threats. EBOOK Stopping Email Fraud How Proofpoint Helps Protect Your Organization from Impostors, Phishers and Other Non-Malware Threats www.proofpoint.com EBOOK Stopping Email Fraud 2 Today s email attacks have

More information

The Credential Phishing Handbook. Why It Still Works and 4 Steps to Prevent It

The Credential Phishing Handbook. Why It Still Works and 4 Steps to Prevent It The Credential Phishing Handbook Why It Still Works and 4 Steps to Prevent It Introduction Phishing is more than 20 years old, but still represents more than 90% of targeted attacks. The reason is simple:

More information

Adaptive Authentication Adapter for Citrix XenApp. Adaptive Authentication in Citrix XenApp Environments. Solution Brief

Adaptive Authentication Adapter for Citrix XenApp. Adaptive Authentication in Citrix XenApp Environments. Solution Brief Adaptive Authentication Adapter for Citrix XenApp Adaptive Authentication in Citrix XenApp Environments Solution Brief RSA Adaptive Authentication is a comprehensive authentication platform providing costeffective

More information

Mobile Security / Mobile Payments

Mobile Security / Mobile Payments Mobile Security / Mobile Payments Leslie K. Lambert CISSP, CISM, CISA, CRISC, CIPP/US, CIPP/G VP, Chief Information Security Officer Juniper Networks Professional Techniques - Session T23 MOBILE SECURITY

More information

THE ROLE OF ADVANCED AUTHENTICATION IN CYBERSECURITY FOR CREDIT UNIONS AND BANKS

THE ROLE OF ADVANCED AUTHENTICATION IN CYBERSECURITY FOR CREDIT UNIONS AND BANKS THE ROLE OF ADVANCED AUTHENTICATION IN CYBERSECURITY FOR CREDIT UNIONS AND BANKS Crossmatch s Michel Nerrant on Improving Security Without Adding Friction Michel Nerrant Nerrant is responsible for business

More information

Best Practices Guide to Electronic Banking

Best Practices Guide to Electronic Banking Best Practices Guide to Electronic Banking City Bank & Trust Company offers a variety of services to our customers. As these services have evolved over time, a much higher percentage of customers have

More information

SIEM: Five Requirements that Solve the Bigger Business Issues

SIEM: Five Requirements that Solve the Bigger Business Issues SIEM: Five Requirements that Solve the Bigger Business Issues After more than a decade functioning in production environments, security information and event management (SIEM) solutions are now considered

More information

Consumer Banking User Guide. Getting Started

Consumer Banking User Guide. Getting Started Consumer Banking User Guide Getting Started Contents About the platform... 3 Installing the mobile banking app... 4 Opening mobile banking... 4 Accessing the online banking site... 4 Browser requirements...

More information

The Shortcut Guide To. Protecting Against Web Application Threats Using SSL. Dan Sullivan

The Shortcut Guide To. Protecting Against Web Application Threats Using SSL. Dan Sullivan tm The Shortcut Guide To Protecting Against Web Application Threats Using SSL Chapter 3: Planning, Deploying, and Maintaining SSL Certificates to Protect Against Inf ormation Loss and Build Customer Trust...

More information

Phishing is Yesterday s News Get Ready for Pharming

Phishing is Yesterday s News Get Ready for Pharming April 2005 Copyright 2005 Entrust. All rights reserved. Entrust is a registered trademark of Entrust, Inc. in the United States and certain other countries. Entrust is a registered trademark of Entrust

More information

Vulnerabilities in online banking applications

Vulnerabilities in online banking applications Vulnerabilities in online banking applications 2019 Contents Introduction... 2 Executive summary... 2 Trends... 2 Overall statistics... 3 Comparison of in-house and off-the-shelf applications... 6 Comparison

More information

ADVANCED ENDPOINT PROTECTION TEST REPORT

ADVANCED ENDPOINT PROTECTION TEST REPORT ADVANCED ENDPOINT PROTECTION TEST REPORT SentinelOne Endpoint Protection Platform v1.8.3#31 FEBRUARY 14, 2017 Authors Thomas Skybakmoen, Morgan Dhanraj Overview NSS Labs performed an independent test of

More information

2018 Edition. Security and Compliance for Office 365

2018 Edition. Security and Compliance for Office 365 2018 Edition Security and Compliance for Office 365 [Proofpoint has] given us our time back to focus on the really evil stuff. CISO, Global 500 Manufacturer Like millions of businesses around the world,

More information

AT&T Endpoint Security

AT&T Endpoint Security AT&T Endpoint Security November 2016 Security Drivers Market Drivers Online business 24 x 7, Always on Globalization Virtual Enterprise Business Process / IT Alignment Financial Drivers CapEx / OpEx Reduction

More information

Secure Access & SWIFT Customer Security Controls Framework

Secure Access & SWIFT Customer Security Controls Framework Secure Access & SWIFT Customer Security Controls Framework SWIFT Financial Messaging Services SWIFT is the world s leading provider of secure financial messaging services. Their services are used and trusted

More information

ISO27001:2013 The New Standard Revised Edition

ISO27001:2013 The New Standard Revised Edition ECSC UNRESTRICTED ISO27001:2013 The New Standard Revised Edition +44 (0) 1274 736223 consulting@ecsc.co.uk www.ecsc.co.uk A Blue Paper from Page 1 of 14 Version 1_00 Date: 27 January 2014 For more information

More information

TARGETING CITIZENS WITH LOCATION BASED NOTIFICATIONS.

TARGETING CITIZENS WITH LOCATION BASED NOTIFICATIONS. TARGETING CITIZENS WITH LOCATION BASED NOTIFICATIONS Introduction State and local government departments, agencies and groups face a wide variety of events. Each have their own unique characteristics.

More information

IT Security Mandatory Solutions. Andris Soroka 2nd of July, RIGA

IT Security Mandatory Solutions. Andris Soroka 2nd of July, RIGA IT Security Mandatory Solutions Andris Soroka 2nd of July, 2014 @LPS, RIGA Data Security Solutions business card Specialization IT Security IT Security services (consulting, audit, pen-testing, market

More information